A new strong multiple designated verifiers signature

A Strong Multiple Designated Verifiers Signature (SMDVS) enables a signer to convince a set of verifiers by generating one signature, of which the verification needs the private key of a verifier. After a brief survey of the current SMDVS schemes and attacks, we found that there were reported or applicable attacks on many schemes, and some schemes needed group communications in the signature verification algorithm. We propose a new SMDVS scheme which is secure against current attacks and needs no extra group communications in the verification algorithm. The scheme is proven secure in the random oracle model.

[1]  Sherman S. M. Chow Multi-Designated Verifiers Signatures Revisited , 2008, Int. J. Netw. Secur..

[2]  Damien Vergnaud,et al.  New Extensions of Pairing-Based Signatures into Universal Designated Verifier Signatures , 2006, ICALP.

[3]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[4]  Yang Ming,et al.  Universal designated multi verifier signature scheme without random oracles , 2008, Wuhan University Journal of Natural Sciences.

[5]  Ting Yi Chang An ID-based multi-signer universal designated multi-verifier signature scheme , 2011, Inf. Comput..

[6]  Fabien Laguillaumie,et al.  Designated Verifier Signatures: Anonymity and Efficient Construction from Any Bilinear Map , 2004, SCN.

[7]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[8]  Damien Vergnaud New Extensions of Pairing-based Signatures into Universal (Multi) Designated Verifier Signatures , 2009, Int. J. Found. Comput. Sci..

[9]  Yi Mu,et al.  Universal Designated Multi Verifier Signature Schemes , 2005, 11th International Conference on Parallel and Distributed Systems (ICPADS'05).

[10]  Dong Hoon Lee,et al.  Identity-based universal designated multi-verifiers signature schemes , 2008, Comput. Stand. Interfaces.

[11]  Fabien Laguillaumie,et al.  Multi-designated verifiers signatures: anonymity without encryption , 2007, Inf. Process. Lett..

[12]  Ron Steinfeld,et al.  Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures , 2004, Public Key Cryptography.

[13]  Fabien Laguillaumie,et al.  Multi-designated Verifiers Signatures , 2004, ICICS.

[14]  Mihir Bellare,et al.  DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem , 1999, IACR Cryptol. ePrint Arch..

[15]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.

[16]  Kazuo Ohta,et al.  Multiple Designated Verifiers Signatures Reconsidered , 2010, 2010 International Conference on Availability, Reliability and Security.

[17]  Kyung-Ah Shim Rogue-key attacks on the multi-designated verifiers signature scheme , 2008, Inf. Process. Lett..

[18]  Ashutosh Saxena,et al.  Universal Designated Multi Verifier Signature without Random Oracles , 2006, 9th International Conference on Information Technology (ICIT'06).

[19]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[20]  Olivier Markowitch,et al.  An Efficient Strong Designated Verifier Signature Scheme , 2003, ICISC.

[21]  Yi Mu,et al.  Asymmetric Group Key Agreement , 2009, EUROCRYPT.

[22]  Yi Mu,et al.  Designated Verifier Signature: Definition, Framework and New Constructions , 2007, UIC.

[23]  Sherman S. M. Chow Identity-Based Strong Multi-Designated Verifiers Signatures , 2006, EuroPKI.

[24]  Hideki Imai,et al.  Orthogonality between Key Privacy and Data Privacy, Revisited , 2007, Inscrypt.